US20020152078A1 - Voiceprint identification system - Google Patents

Voiceprint identification system Download PDF

Info

Publication number
US20020152078A1
US20020152078A1 US10/046,824 US4682402A US2002152078A1 US 20020152078 A1 US20020152078 A1 US 20020152078A1 US 4682402 A US4682402 A US 4682402A US 2002152078 A1 US2002152078 A1 US 2002152078A1
Authority
US
United States
Prior art keywords
user
caller
voice
name
passcode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/046,824
Inventor
Matt Yuschik
Robert Slezak
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US10/046,824 priority Critical patent/US20020152078A1/en
Publication of US20020152078A1 publication Critical patent/US20020152078A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/06Decision making techniques; Pattern matching strategies
    • G10L17/14Use of phonemic categorisation or speech recognition prior to speaker recognition or verification

Definitions

  • the present invention is directed to access control systems, and, more particularly, to access control based on voiceprint identification.
  • Access control systems are used to prevent unauthorized users from gaining access to protected resources, such as computers, buildings, automatic teller machines (ATMs), credit cards and voicemail systems.
  • a typical access control system engages in one or more interactions with the user, such as prompting the user and requiring him to enter an identity of an authorized person (the user's purported identity) and a valid passcode (sometimes called a personal identification number or PIN).
  • a typical voicemail system requires a user to first enter his mailbox number and then a passcode by pressing keys on his telephone. Only if the entered passcode matches the passcode associated with the entered mailbox number is the user deemed to be a subscriber and allowed to further interact with the system, i.e. to access a restricted resource, a mailbox in this case and to retrieve messages or send messages to access a restricted resource, a mailbox in this case, and to other subscribers.
  • a voiceprint system over standard PIN number systems are several. First, it is quicker and more convenient to speak instead of having to punch codes into a numeric keypad. Also, if the user is required to enter his PIN number by pressing telephone keys, if she is not using a touch-tone phone or if she is using a phone that does not allow tone codes such as a cellular or cordless phone, then this would be impossible. Also a voiceprint system is more secure, as unlike the standard PIN number system, even if an impostor obtains a subscriber's passcode her voiceprint will not match or allow her to gain access.
  • Voiceprint access control systems use discriminating characteristics of each authorized person's voice to ascertain whether a user is authorized to access a protected resource.
  • the sound of a speaker's voice is influenced by, among other things, the speaker's physical characters, including such articulators as the tongue, vocal tract size, and speech production manner, such as place and rate of articulation.
  • a typical voiceprint system samples an utterance produced by the user and then compares the voiceprint of the utterance to a previously stored voiceprint of the authorized person, whom the user purports to be.
  • Voiceprint systems must be trained to recognize and differentiate each authorized person through her voice. This training involves sampling each authorized person's voice while she utters a predetermined word or phrase and then processing this speech sample to calculate a set of numeric parameters (commonly called the acoustic features in a “voice template” of the speaker's voice). This voice template is stored, along with other voice templates, in a database that is indexed (sometimes known as keyed) by the identity of the speaker.
  • the parameters of a voice template quantify certain biometric characteristics of the speaker's voice, such as amplitude, frequency spectrum and timing, while the speaker utters the predetermined word or phrase.
  • a speaker's voice template is fairly unique, although not as unique as some other characteristics of the speaker, such as the speaker's fingerprint. For example, identical twins are likely to have nearly indistinguishable voices, because their vocal tracts are similarly shaped.
  • a conventional voiceprint identification system uses this identity to index into the database and retrieves a single voice template, namely the voice template of the authorized person who the user purports to be.
  • the system prompts the user to speak a predetermined word or phrase and samples the user's voice to create a voice template from the user's utterance.
  • the system compares the user's voice template to the authorized person's voice template using one or more well-known statistical decision-theoretic techniques. This comparison produces a binary (match/no match) result. If the two voice templates are sufficiently similar, the voice templates are said to match (as that term is used hereinafter) and the user is deemed to be the authorized person, otherwise the voice templates are said to not match and the user is deemed to be an impostor.
  • the statistical decision associated with hypothesis testing is characterized by two types of errors: false rejection (Type I errors) and false acceptance (Type II errors).
  • Type I errors false rejection
  • Type II errors false acceptance
  • the algorithms used in the comparison are typically adjusted so that the likelihood of Type I errors is approximately equal to the likelihood of Type II errors.
  • SI Speaker-Independent
  • SD Speaker-Dependent
  • Speaker Independent recognition focuses on common acoustic features of a sound, and attempts to match many instantiations of an utterance with one, common “prototype” of that utterance (many-to-one mapping). Speaker Dependent recognition focuses on acoustically differentiating the (possibly different) features so that one pattern can be selected from many similar patterns (one-from-many mapping). This is the “subscriber”, as described in this invention.
  • Prior art for voiceprint identification focuses SI technology is limited to confidently recognizing the unique acoustic pattern of the subscriber (one-from-one mapping).
  • the invention permits more flexibility by combining the two ASR technologies so that SI ASR is used to identify a subset of subscribers (a cohort), and SD ASR is used to verify a particular member of the cohort (the subscriber).
  • identification means ascertaining a user's purported identity
  • verification means ascertaining if the user's voice matches the voice of the specified, e.g. identified, speaker.
  • Some prior art voiceprint identification systems assign a unique spoken passcode to each user, such as a random number or the user's social security number. Because each user has his own passcode, the voiceprint identification system can readily access the user's account once it identifies the user from his passcode.
  • Objectives of the invention include implementing more secure, efficient and user friendly voice identification systems.
  • the above objectives can be attained by a system that identifies and verifies a user from voice data collected from a single utterance by the user.
  • At least two signal processors process the voice data, and each signal processor operates with different selection criterion. These selection criteria are used together to select at most one matching record of an authorized person from a database of authorized persons.
  • Each individual selection criterion optimally partitions the database into two subsets of records: a subset of selected records and subset of non-selected records.
  • the matching record is defined as the intersection of the subsets of selected records. If a single matching record is selected, the user is deemed to be identified and verified as the authorized person who corresponds to the matching record. On the other hand, if no matching record is selected, the user is deemed not to be an authorized person.
  • FIG. 1 is a block diagram of an access control system according to the present invention.
  • FIG. 2 is a diagram of a subscriber record stored in the database of FIG. 1.
  • FIG. 3 is a flowchart of the serial embodiment of the process of identifying a user from his chosen passcode.
  • FIG. 4 is a flowchart of the parallel embodiment of the process of identifying a user from his chosen passcode.
  • FIG. 5 is a flowchart of the process of optimized comparison step.
  • FIG. 6 is a flowchart of the process of initializing a new user.
  • FIG. 7 is a flowchart of the process of leaving a message using the caller's cohort option.
  • FIG. 8 is a flowchart of the process of retrieving messages from a desired caller using the caller's cohort option.
  • the invention selects a record matching a caller in a manner similar to selecting a playing card from a stack of cards by identifying a card suit and verifying a card number as selection criteria.
  • Each of the two selection criteria can identify a subset containing more than one card, but the intersection of the subsets identifies at most one card.
  • the invention selects an acoustic card from more than 4 suites, and more than 13 card values.
  • FIG. 1 illustrates an access control system 100 , which is preferably referenced to a portion of a voicemail system (not shown).
  • a database 102 stores records 104 , each record corresponding to a subscriber of the voicemail system. As shown in FIG. 2, each record 104 contains a voice template 200 of the corresponding subscriber's voice, the subscriber's voicemail box number 202 and other information 204 necessary for the operation of the voicemail system.
  • the records 104 are indexed by speakers' passcodes rather than, or optionally in addition to, being indexed and grouped into a cohort (or subset) by their unique voice mailbox numbers.
  • the database 102 allows multiple records to be indexed by identical keys, because multiple subscribers are permitted to have identical passcodes.
  • the access control system 100 prompts the user to speak her passcode, and two speech processors 108 and 110 process the user's response 112 .
  • the first speech processor 108 uses well-known SI speech recognition technology, such as is commercially available from Voice Control Systems of Dallas, Tex., to convert the spoken passcode 112 into a word phrase, number or other keying symbol 114 .
  • This word phrase or number 114 is used to index into the database 102 and retrieves a set of one or more records, the “cohort,” 116 which includes all the individual voice templates 200 that correspond to the subset of subscribers who have spoken the same word phrase or number, i.e. all the subscriber voice templates that correspond to the spoken passcode 112 .
  • the number of voice templates retrieved 116 is generally a small fraction of the total number of voice templates stored in the database 102 , because passcodes are fairly unique, based on individual subscriber preferences.
  • the set of retrieved voice templates 116 is stored in a buffer (not shown) or a file prior to the comparison steps described below.
  • the set of voice templates 116 can be retrieved and compared one at a time.
  • the second speech processor 110 uses well-known SD voice recognition technology, such as is available from Voice Systems of Dallas, Texas, to calculate a separate second set of parameters, i.e. a voice template 118 of discriminating acoustic features, from the spoken passcode 112 .
  • a comparator 120 compares the calculated voice template 118 to each of the retrieved voice templates 116 . If the calculated voice template 118 matches one of the retrieved voice templates 116 within the acceptance limits specified by the Type I and Type II error thresholds, the user 106 is considered identified and verified, and the speaker's voicemail box number 202 , or other information 204 , is retrieved from the database record that corresponds to the matching voice template.
  • a match/no-match indicator 122 and, if appropriate, the voicemail box number and/or other information are sent to the rest of the voicemail system (not shown).
  • the user 106 is prompted to speak her passcode again and the above-described process is repeated. After a predetermined number of retries, if the calculated voice template 118 still does not match any of the retrieved voice templates 116 , the user 106 is prompted to enter her voicemail box number, and the user is identified and verified as in a conventional access control system.
  • the user interface also allows the user 106 to change his passcode and voice template stored in the database record 104 . After the user 106 has logged into the system, he can select an option, which allows him to re-record his passcode and voice template 200 . Re-recording the voice template is necessary in case the user decides to transfer his account to another user 106 or is encountering a high number of Type I or Type II errors.
  • the interface can also allow multiple users to share the same account and passcode, for example a husband and wife that have a joint credit card. The system can learn to recognize the same passcode spoken by both authorized users of the account. This is convenient for shared account holders in that they both can have the same passcode. Additionally, shared account holders can use different passcodes to access the same account.
  • an utterance is basically an audio signal
  • any type of utterance can be a passcode.
  • a speaker can spell his first name or sing a song refrain.
  • Features such as pitch, pitch rate change, high frequency captured, glottal waveform, and temporal duration of sound events can be detected for use as a passcode.
  • any acoustic information even beyond human hearing ranges, can be used.
  • At least two different signal processors process this audio signal, and each signal processor produces a digital output that represents a different characteristic of the audio signal. For example, a speech recognizer could convert a spoken word or phrase into a set of alphanumeric characters.
  • Each authorized person's record in the database is indexed according to at least two of these distinctive features, and each authorized person's record contains data that represent these at least two characteristics.
  • at least two different signal processors process this utterance and the digital outputs are used to index into the database and retrieve subscriber information.
  • a database record (see FIG. 2) type containing subscriber specific SD information, is created .
  • the database record contains the subscriber's passcode information, a voice template 200 of a subscriber's voice, used for a comparison with 112 , used for a comparison with 112 , a subscriber's voicemail box number 202 and any other information 204 necessary to the application.
  • the user speaks 300 a passcode to gain access to a protected resource.
  • a SI speech-recognition processor converts 302 the spoken passcode into a passcode identifier, a word phrase or number, and then uses the passcode identifier to index 304 into a database of authorized persons and retrieve 306 the cohort 116 . Multiple authorized persons can have identical passcodes.
  • a SD voice-recognition processor then derives 308 a voice template from the user's speech, i.e. the spoken passcode, and compares 310 the derived voice template to the retrieved voice templates.
  • the SD voice template is distinctive and has unique characteristics.
  • step 308 can be performed anywhere in between steps 300 and steps 310 .
  • serial embodiment described above can also be modified slightly to improve performance by utilizing a parallel embodiment, as shown in FIG. 4.
  • This is similar to the serial embodiment, with reference numbers 400 , 410 , 412 and 414 corresponding to reference numbers 300 , 310 , 312 and 314 , respectively.
  • the computation 408 of the SI voice template from the spoken passcode is performed simultaneously with the SI conversion 402 from the spoken passcode to the passcode identifier, indexing 404 the cohort in the database 404 and retrieving 406 the cohort from the database.
  • the caller's telephone number (if available to the system via PSTN technology such as caller ID or any other identification information) can be used in a number of ways to improve the system's performance during the comparison operation 310 and 410 . Reducing the number of record comparisons is important because each comparison takes valuable resource time of a host unit running the system and reduces Type II errors since there will be fewer possible false acceptances.
  • FIG. 5 illustrates one possible embodiment, in which the caller's calling telephone number can be used to reduce the number of comparisons required.
  • the caller's calling telephone number can be used to reduce the number of comparisons required.
  • the user enters his passcode, if a record corresponding to the caller's (mailbox, telephone or network-based) number exists 500 in field 204 of the database record 104 , then that record is checked 502 first for a match, saving the time of having to check every record in the cohort. If Type I error is low, the user is accepted. If the caller's number does not match, then the search is broadened to include members of the cohort that have a matching area code or similar geographic area which then can be retrieved 504 and checked 506 for a match.
  • the rest of the cohort will be retrieved 508 and checked 510 for a match.
  • the system administrator has the ability to enable or disable any of these options according to preferences, defining classes of security services.
  • the final result will return a no-match 512 or the record number of the match 514 .
  • the caller's phone number can also be used to reduce Type I and Type II errors.
  • the record in the cohort with the same phone number as the caller's is likely to be the account the caller is accessing. Therefore, when that particular speech template is being compared 502 to the spoken passcode, the Type I and Type II error thresholds can be adjusted to allow for a greater margin of error, i.e. allow fewer Type I errors and more Type II errors. This will permit accounting for background noises that may be present in the caller's home, or if the caller has a cold and sounds different.
  • the caller's phone number can also be used to improve security for applications, such as credit card transactions, where security is critical. If a caller makes numerous unsuccessful attempts to access an account, the system will end up returning 512 a no-match a number of times. At this point the system can store the caller's phone number (if available) and digital copies of his spoken passcode. This way the unauthorized user's own phone number and voice (unknown to him) will be stored in case it is needed later, say by the authorities.
  • the system administrator can enable different search methods during the record comparisons, according to the administrator's preferences. Either the system can search the entire cohort and return the record that contains the best match, among several matches, with the spoken passcode, or the system can stop searching the cohort once the first match is achieved.
  • the former method would be more accurate and reduce Type II errors, because even if a match is found, it may belong to another user.
  • the latter method is faster because it does not have to search the entire cohort, but this speed comes at the expense of more Type II errors.
  • FIG. 6 is a flowchart of the process to initialize a record. This includes the user having to speak 600 passcode, possibly several times, for the SD voice recognition technology to be trained to recognize the user's passcode.
  • the spoken passcode is converted 602 to its voice template.
  • the interface will then convert 604 the spoken passcode to a corresponding passcode identifier (or digital passcode), which is the spoken passcode reduced to a simple computer readable form used as an index.
  • the passcode identifier is obtained, the cohort can easily be indexed 606 . Then the new record can be added 608 with all the information the system requires.
  • the training may also include adjusting 610 the error threshold settings for that user and the other members of the cohort so that a maximum range for error will be allowed while still preserving discrimination between all members of the cohort. For example, consider a cohort with only 2 members, a male and a female. Since their voices will sound very different, a high margin of error can be tolerated. A higher margin of error is preferable because it allows a user to be properly identified even with background noises present or if he speaks in a different tone of voice. Now suppose a third member joins the cohort, with a voice template very similar to another member. A high margin of error is no longer permissible, as the two similar members may get mis-identified. Thus, the margin of error for the entire cohort or for the similar members should be reduced to prevent misidentification. Thus, the adjusting of error levels ensures discrimination between all members of a cohort.
  • the training mechanism can be activated in the background to use the spoken passcode to update the speech template stored in that users record, reducing the number of Type I and Type II errors over time.
  • cohorts are also maintained for callers. This allows numerous additional features, such as allowing the subscriber to retrieve only messages from a selected caller.
  • This embodiment is illustrated in FIG. 7.
  • the caller's name is captured 700 . This can be done explicitly, by separately prompting the caller for his name and then his message.
  • the caller's name can also be captured implicitly, by analyzing each spoken word during the first few seconds of the message using SI technology to identify a name, since when a caller leaves a message he customarily will say something like, “Hi this is Bob . . . ”
  • the system uses SI technology to identify the spoken name 702 (if not already done by the implicit process). Then, similar to the process used to index a subscriber's cohort, the caller's cohort is indexed 704 . If more than one of the same name is present, for example if there are two people named “Bob” leaving messages, then SD technology is used to identify the appropriate caller.
  • the subscriber can designate special handling for certain callers. For example, whenever “Bob” calls, the call can be routed to his cellular phone. When a caller leaves a message, the system will check if the caller is on a subscriber's list for special handling 706 , where it can then take the special action 708 .
  • the system then stores the message in the appropriate caller's cohort 710 .
  • FIG. 8 illustrates the process by which the subscriber retrieves messages using the caller's cohort option.
  • the subscriber says a name of a caller he wishes to hear messages from 800 .
  • the system uses SI technology to index the caller's cohort 802 . If more than one of the names exist (for example, two different “Bobs” have left messages) 804 , then the system will play back each of the names spoken by the caller himself so that the subscriber can select which caller he desires 806 . Then, all of the messages left by that particular caller are played 808 .
  • the subscriber has the option to designate special handling for this caller 810 . For example, all future calls from this caller can be routed to his cell phone.
  • the caller's cohort option is especially beneficial for the subscriber who receives many calls daily and needs a convenient, automatic way to organize all of his incoming calls.
  • Another embodiment of the present invention comprises a voiceprint identification system, comprising: a database storing a record for each user including a speech template and a passcode identifier: and a processor receiving and converting a spoken passcode spoken by a user into a corresponding passcode identifier and comparing said spoken passcode to each speech template stored in a corresponding subset.
  • any additional information, biometric or not, may be added to the subscriber record and used to improve confidence.
  • retinal scans may be combined with the present voiceprint access method in order to reduce Type I and Type II errors.
  • the described access control system can be utilized with a variety of systems, such as voicemail, credit card verification, building access and automatic teller machine (ATM) systems.
  • the access control system can be used to identify and verify the identity of a telephone caller, such as when the caller attempts to use a credit card to make the call or to make a purchase.
  • ATM automatic teller machine

Abstract

A voiceprint identification system identifies and verifies a user from voice data collected from a single interaction with the user. The voice data is a number, word phrase or any utterance chosen by the user. A first speech-processor processes the voice data to produce first match criteria, and a second speech-processor processes the same voice data to produce second match criteria, the first match criteria being different than the second match criteria. The first match criteria is used to select a subset of authorized persons, and, for each selected authorized person, the authorized person's voice template is retrieved from a database. The retrieved voice templates are individually compared to the second match criteria until either the second match criteria matches one of the retrieved voice templates or all the retrieved voice templates have been compared without matching the second match criteria.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a divisional of U.S. application Ser. No. 09/422,851, filed Oct. 25, 1999, now pending.[0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0002]
  • The present invention is directed to access control systems, and, more particularly, to access control based on voiceprint identification. [0003]
  • 2. Description of the Related Art [0004]
  • Access control systems are used to prevent unauthorized users from gaining access to protected resources, such as computers, buildings, automatic teller machines (ATMs), credit cards and voicemail systems. When a user attempts to access a protected resource, a typical access control system engages in one or more interactions with the user, such as prompting the user and requiring him to enter an identity of an authorized person (the user's purported identity) and a valid passcode (sometimes called a personal identification number or PIN). For example, a typical voicemail system requires a user to first enter his mailbox number and then a passcode by pressing keys on his telephone. Only if the entered passcode matches the passcode associated with the entered mailbox number is the user deemed to be a subscriber and allowed to further interact with the system, i.e. to access a restricted resource, a mailbox in this case and to retrieve messages or send messages to access a restricted resource, a mailbox in this case, and to other subscribers. [0005]
  • The advantages of using a voiceprint system over standard PIN number systems are several. First, it is quicker and more convenient to speak instead of having to punch codes into a numeric keypad. Also, if the user is required to enter his PIN number by pressing telephone keys, if she is not using a touch-tone phone or if she is using a phone that does not allow tone codes such as a cellular or cordless phone, then this would be impossible. Also a voiceprint system is more secure, as unlike the standard PIN number system, even if an impostor obtains a subscriber's passcode her voiceprint will not match or allow her to gain access. [0006]
  • Voiceprint access control systems use discriminating characteristics of each authorized person's voice to ascertain whether a user is authorized to access a protected resource. The sound of a speaker's voice is influenced by, among other things, the speaker's physical characters, including such articulators as the tongue, vocal tract size, and speech production manner, such as place and rate of articulation. When a user attempts to access a protected resource, a typical voiceprint system samples an utterance produced by the user and then compares the voiceprint of the utterance to a previously stored voiceprint of the authorized person, whom the user purports to be. [0007]
  • Voiceprint systems must be trained to recognize and differentiate each authorized person through her voice. This training involves sampling each authorized person's voice while she utters a predetermined word or phrase and then processing this speech sample to calculate a set of numeric parameters (commonly called the acoustic features in a “voice template” of the speaker's voice). This voice template is stored, along with other voice templates, in a database that is indexed (sometimes known as keyed) by the identity of the speaker. [0008]
  • The parameters of a voice template quantify certain biometric characteristics of the speaker's voice, such as amplitude, frequency spectrum and timing, while the speaker utters the predetermined word or phrase. A speaker's voice template is fairly unique, although not as unique as some other characteristics of the speaker, such as the speaker's fingerprint. For example, identical twins are likely to have nearly indistinguishable voices, because their vocal tracts are similarly shaped. [0009]
  • When a user attempts to gain access to a protected resource, the user enters his purported identity, and then a conventional voiceprint identification system uses this identity to index into the database and retrieves a single voice template, namely the voice template of the authorized person who the user purports to be. The system prompts the user to speak a predetermined word or phrase and samples the user's voice to create a voice template from the user's utterance. The system then compares the user's voice template to the authorized person's voice template using one or more well-known statistical decision-theoretic techniques. This comparison produces a binary (match/no match) result. If the two voice templates are sufficiently similar, the voice templates are said to match (as that term is used hereinafter) and the user is deemed to be the authorized person, otherwise the voice templates are said to not match and the user is deemed to be an impostor. [0010]
  • The statistical decision associated with hypothesis testing (match/no-match) is characterized by two types of errors: false rejection (Type I errors) and false acceptance (Type II errors). The algorithms used in the comparison are typically adjusted so that the likelihood of Type I errors is approximately equal to the likelihood of Type II errors. [0011]
  • There are two kinds of speech recognition technology packages. The first is Speaker-Independent (SI) speech recognition technology, which can recognize words and does not require training by the individual user. The disadvantage of SI technology is the active vocabulary of words it can generally recognize is limited to reduce errors and calculation time. The second type of speech recognition technology is Speaker-Dependent (SD) technology, which requires training of each word by each individual user but has significantly higher accuracy for the user. [0012]
  • Speaker Independent recognition focuses on common acoustic features of a sound, and attempts to match many instantiations of an utterance with one, common “prototype” of that utterance (many-to-one mapping). Speaker Dependent recognition focuses on acoustically differentiating the (possibly different) features so that one pattern can be selected from many similar patterns (one-from-many mapping). This is the “subscriber”, as described in this invention. [0013]
  • Prior art for voiceprint identification focuses SI technology is limited to confidently recognizing the unique acoustic pattern of the subscriber (one-from-one mapping). The invention permits more flexibility by combining the two ASR technologies so that SI ASR is used to identify a subset of subscribers (a cohort), and SD ASR is used to verify a particular member of the cohort (the subscriber). [0014]
  • As commonly used in the art, “identification” means ascertaining a user's purported identity, and “verification” means ascertaining if the user's voice matches the voice of the specified, e.g. identified, speaker. [0015]
  • Some prior art voiceprint identification systems assign a unique spoken passcode to each user, such as a random number or the user's social security number. Because each user has his own passcode, the voiceprint identification system can readily access the user's account once it identifies the user from his passcode. [0016]
  • Requiring each authorized person's password to be unique poses problems. For example, authorized persons cannot readily choose or change their passwords. Additionally, using preassigned numbers, such as a user's social security or telephone number, may pose security problems. [0017]
  • What is needed, therefore, is a voiceprint identification system that identifies and verifies a user from a single utterance, but that permits multiple authorized persons to have identical passwords. A system that simply derives a voice template of the user's voice sample and then exhaustively searches an entire database for a matching voice template would be slow, because this database stores a large quantity of data, associated with each and every authorized person. Furthermore, such a system would produce an unacceptably high rate of Type I or Type II errors. As the number of valid templates increases, the user's voice template is increasingly likely to be closer to one of the valid voice templates. Adjusting the comparison algorithms to reduce the likelihood of Type II (false acceptance) errors would raise the likelihood of Type I (false rejection) errors to an unacceptably high value. [0018]
  • Objectives of the invention include implementing more secure, efficient and user friendly voice identification systems. [0019]
  • The above objectives can be attained by a system that identifies and verifies a user from voice data collected from a single utterance by the user. At least two signal processors process the voice data, and each signal processor operates with different selection criterion. These selection criteria are used together to select at most one matching record of an authorized person from a database of authorized persons. Each individual selection criterion optimally partitions the database into two subsets of records: a subset of selected records and subset of non-selected records. The matching record is defined as the intersection of the subsets of selected records. If a single matching record is selected, the user is deemed to be identified and verified as the authorized person who corresponds to the matching record. On the other hand, if no matching record is selected, the user is deemed not to be an authorized person. [0020]
  • These together with other objectives and advantages, which will be subsequently apparent, reside in the details of construction and operation as more fully hereinafter described and claimed, reference being had to the accompanying drawings forming a part hereof.[0021]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of an access control system according to the present invention. [0022]
  • FIG. 2 is a diagram of a subscriber record stored in the database of FIG. 1. [0023]
  • FIG. 3 is a flowchart of the serial embodiment of the process of identifying a user from his chosen passcode. [0024]
  • FIG. 4 is a flowchart of the parallel embodiment of the process of identifying a user from his chosen passcode. [0025]
  • FIG. 5 is a flowchart of the process of optimized comparison step. [0026]
  • FIG. 6 is a flowchart of the process of initializing a new user. [0027]
  • FIG. 7 is a flowchart of the process of leaving a message using the caller's cohort option. [0028]
  • FIG. 8 is a flowchart of the process of retrieving messages from a desired caller using the caller's cohort option.[0029]
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • By analogy, the invention selects a record matching a caller in a manner similar to selecting a playing card from a stack of cards by identifying a card suit and verifying a card number as selection criteria. Each of the two selection criteria can identify a subset containing more than one card, but the intersection of the subsets identifies at most one card. The invention, by analogy, selects an acoustic card from more than 4 suites, and more than 13 card values. [0030]
  • FIG. 1 illustrates an [0031] access control system 100, which is preferably referenced to a portion of a voicemail system (not shown). A database 102 stores records 104, each record corresponding to a subscriber of the voicemail system. As shown in FIG. 2, each record 104 contains a voice template 200 of the corresponding subscriber's voice, the subscriber's voicemail box number 202 and other information 204 necessary for the operation of the voicemail system. Returning to FIG. 1, in the database 102, the records 104 are indexed by speakers' passcodes rather than, or optionally in addition to, being indexed and grouped into a cohort (or subset) by their unique voice mailbox numbers. The database 102 allows multiple records to be indexed by identical keys, because multiple subscribers are permitted to have identical passcodes.
  • To identify and verify a [0032] user 106 in a single interaction, the access control system 100 prompts the user to speak her passcode, and two speech processors 108 and 110 process the user's response 112. The first speech processor 108 uses well-known SI speech recognition technology, such as is commercially available from Voice Control Systems of Dallas, Tex., to convert the spoken passcode 112 into a word phrase, number or other keying symbol 114. This word phrase or number 114 is used to index into the database 102 and retrieves a set of one or more records, the “cohort,” 116 which includes all the individual voice templates 200 that correspond to the subset of subscribers who have spoken the same word phrase or number, i.e. all the subscriber voice templates that correspond to the spoken passcode 112. The number of voice templates retrieved 116 is generally a small fraction of the total number of voice templates stored in the database 102, because passcodes are fairly unique, based on individual subscriber preferences. Preferably, the set of retrieved voice templates 116 is stored in a buffer (not shown) or a file prior to the comparison steps described below. Alternatively, the set of voice templates 116 can be retrieved and compared one at a time.
  • If no [0033] record 104 in the database 102 corresponds to the word phrase or number 114, the user 106 is prompted again, and the above-described process is repeated. Alternatively, a “second-best” word phrase or number proposed by the SI speech processor 108 can be used for the word phrase or number 114. This corresponds to selecting the alternative using different values of Type I and Type II error thresholds for the SI ASR process. If, after a predetermined number of retries, no record corresponds to the word phrase or number 114, the user 106 is prompted to enter his voicemail box number and passcode separately, and the user is identified and verified as in a conventional access control system.
  • The [0034] second speech processor 110 uses well-known SD voice recognition technology, such as is available from Voice Systems of Dallas, Texas, to calculate a separate second set of parameters, i.e. a voice template 118 of discriminating acoustic features, from the spoken passcode 112. A comparator 120 compares the calculated voice template 118 to each of the retrieved voice templates 116. If the calculated voice template 118 matches one of the retrieved voice templates 116 within the acceptance limits specified by the Type I and Type II error thresholds, the user 106 is considered identified and verified, and the speaker's voicemail box number 202, or other information 204, is retrieved from the database record that corresponds to the matching voice template. A match/no-match indicator 122 and, if appropriate, the voicemail box number and/or other information are sent to the rest of the voicemail system (not shown).
  • On the other hand, if the calculated [0035] voice template 118 does not match any of the retrieved voice templates 116, the user 106 is prompted to speak her passcode again and the above-described process is repeated. After a predetermined number of retries, if the calculated voice template 118 still does not match any of the retrieved voice templates 116, the user 106 is prompted to enter her voicemail box number, and the user is identified and verified as in a conventional access control system.
  • The user interface also allows the [0036] user 106 to change his passcode and voice template stored in the database record 104. After the user 106 has logged into the system, he can select an option, which allows him to re-record his passcode and voice template 200. Re-recording the voice template is necessary in case the user decides to transfer his account to another user 106 or is encountering a high number of Type I or Type II errors. The interface can also allow multiple users to share the same account and passcode, for example a husband and wife that have a joint credit card. The system can learn to recognize the same passcode spoken by both authorized users of the account. This is convenient for shared account holders in that they both can have the same passcode. Additionally, shared account holders can use different passcodes to access the same account.
  • In another embodiment, since an utterance is basically an audio signal, any type of utterance can be a passcode. For example, a speaker can spell his first name or sing a song refrain. Features such as pitch, pitch rate change, high frequency captured, glottal waveform, and temporal duration of sound events can be detected for use as a passcode. In fact, any acoustic information, even beyond human hearing ranges, can be used. At least two different signal processors process this audio signal, and each signal processor produces a digital output that represents a different characteristic of the audio signal. For example, a speech recognizer could convert a spoken word or phrase into a set of alphanumeric characters. Each authorized person's record in the database is indexed according to at least two of these distinctive features, and each authorized person's record contains data that represent these at least two characteristics. When a user makes an utterance to gain access to a protected resource, then at least two different signal processors process this utterance and the digital outputs are used to index into the database and retrieve subscriber information. [0037]
  • To implement this invention, a database record (see FIG. 2) type containing subscriber specific SD information, is created . The database record contains the subscriber's passcode information, a [0038] voice template 200 of a subscriber's voice, used for a comparison with 112, used for a comparison with 112, a subscriber's voicemail box number 202 and any other information 204 necessary to the application. For the present invention, it is preferable to have the records sorted by passcode identifier 114, so that once the passcode has been identified by the SI system as an index its cohort 116 is easily accessed.
  • In a serial embodiment of the present invention (see FIG. 3), the user speaks [0039] 300 a passcode to gain access to a protected resource. A SI speech-recognition processor converts 302 the spoken passcode into a passcode identifier, a word phrase or number, and then uses the passcode identifier to index 304 into a database of authorized persons and retrieve 306 the cohort 116. Multiple authorized persons can have identical passcodes. A SD voice-recognition processor then derives 308 a voice template from the user's speech, i.e. the spoken passcode, and compares 310 the derived voice template to the retrieved voice templates. The SD voice template is distinctive and has unique characteristics. If the derived voice template matches one of the retrieved voice templates within the confidence limits specified by Type I and Type II errors, the user is deemed 314 to be the authorized person who corresponds to the matching retrieved voice template. If there is no matching voice template in the cohort, then the system can re-receive the spoken passcode or prompt 312 the user to enter his account number manually. Alternatively, step 308 can be performed anywhere in between steps 300 and steps 310.
  • The serial embodiment described above can also be modified slightly to improve performance by utilizing a parallel embodiment, as shown in FIG. 4. This is similar to the serial embodiment, with [0040] reference numbers 400, 410, 412 and 414 corresponding to reference numbers 300, 310, 312 and 314, respectively. However, the computation 408 of the SI voice template from the spoken passcode is performed simultaneously with the SI conversion 402 from the spoken passcode to the passcode identifier, indexing 404 the cohort in the database 404 and retrieving 406 the cohort from the database.
  • Using an embodiment of the present invention accessed via telephone, the caller's telephone number (if available to the system via PSTN technology such as caller ID or any other identification information) can be used in a number of ways to improve the system's performance during the [0041] comparison operation 310 and 410. Reducing the number of record comparisons is important because each comparison takes valuable resource time of a host unit running the system and reduces Type II errors since there will be fewer possible false acceptances.
  • FIG. 5 illustrates one possible embodiment, in which the caller's calling telephone number can be used to reduce the number of comparisons required. After the user enters his passcode, if a record corresponding to the caller's (mailbox, telephone or network-based) number exists [0042] 500 in field 204 of the database record 104, then that record is checked 502 first for a match, saving the time of having to check every record in the cohort. If Type I error is low, the user is accepted. If the caller's number does not match, then the search is broadened to include members of the cohort that have a matching area code or similar geographic area which then can be retrieved 504 and checked 506 for a match. Finally, the rest of the cohort will be retrieved 508 and checked 510 for a match. The system administrator has the ability to enable or disable any of these options according to preferences, defining classes of security services. The final result will return a no-match 512 or the record number of the match 514.
  • In addition to using the caller's phone number to improve system performance, the caller's phone number can also be used to reduce Type I and Type II errors. When the user's spoken passcode is received and converted to its password identifier, the record in the cohort with the same phone number as the caller's is likely to be the account the caller is accessing. Therefore, when that particular speech template is being compared [0043] 502 to the spoken passcode, the Type I and Type II error thresholds can be adjusted to allow for a greater margin of error, i.e. allow fewer Type I errors and more Type II errors. This will permit accounting for background noises that may be present in the caller's home, or if the caller has a cold and sounds different.
  • The caller's phone number can also be used to improve security for applications, such as credit card transactions, where security is critical. If a caller makes numerous unsuccessful attempts to access an account, the system will end up returning [0044] 512 a no-match a number of times. At this point the system can store the caller's phone number (if available) and digital copies of his spoken passcode. This way the unauthorized user's own phone number and voice (unknown to him) will be stored in case it is needed later, say by the authorities.
  • In addition, the system administrator can enable different search methods during the record comparisons, according to the administrator's preferences. Either the system can search the entire cohort and return the record that contains the best match, among several matches, with the spoken passcode, or the system can stop searching the cohort once the first match is achieved. The former method would be more accurate and reduce Type II errors, because even if a match is found, it may belong to another user. Of course, the latter method is faster because it does not have to search the entire cohort, but this speed comes at the expense of more Type II errors. [0045]
  • FIG. 6 is a flowchart of the process to initialize a record. This includes the user having to speak [0046] 600 passcode, possibly several times, for the SD voice recognition technology to be trained to recognize the user's passcode. The spoken passcode is converted 602 to its voice template. The interface will then convert 604 the spoken passcode to a corresponding passcode identifier (or digital passcode), which is the spoken passcode reduced to a simple computer readable form used as an index. Once the passcode identifier is obtained, the cohort can easily be indexed 606. Then the new record can be added 608 with all the information the system requires.
  • The training may also include adjusting [0047] 610 the error threshold settings for that user and the other members of the cohort so that a maximum range for error will be allowed while still preserving discrimination between all members of the cohort. For example, consider a cohort with only 2 members, a male and a female. Since their voices will sound very different, a high margin of error can be tolerated. A higher margin of error is preferable because it allows a user to be properly identified even with background noises present or if he speaks in a different tone of voice. Now suppose a third member joins the cohort, with a voice template very similar to another member. A high margin of error is no longer permissible, as the two similar members may get mis-identified. Thus, the margin of error for the entire cohort or for the similar members should be reduced to prevent misidentification. Thus, the adjusting of error levels ensures discrimination between all members of a cohort.
  • Additionally, each time the system is accessed by a user speaking her [0048] passcode 300 or 400, the training mechanism can be activated in the background to use the spoken passcode to update the speech template stored in that users record, reducing the number of Type I and Type II errors over time.
  • In an additional embodiment, cohorts are also maintained for callers. This allows numerous additional features, such as allowing the subscriber to retrieve only messages from a selected caller. This embodiment is illustrated in FIG. 7. First, when a caller starts to leave his message, the caller's name is captured [0049] 700. This can be done explicitly, by separately prompting the caller for his name and then his message. The caller's name can also be captured implicitly, by analyzing each spoken word during the first few seconds of the message using SI technology to identify a name, since when a caller leaves a message he customarily will say something like, “Hi this is Bob . . . ”
  • Then the system uses SI technology to identify the spoken name [0050] 702 (if not already done by the implicit process). Then, similar to the process used to index a subscriber's cohort, the caller's cohort is indexed 704. If more than one of the same name is present, for example if there are two people named “Bob” leaving messages, then SD technology is used to identify the appropriate caller.
  • As an additional option, the subscriber can designate special handling for certain callers. For example, whenever “Bob” calls, the call can be routed to his cellular phone. When a caller leaves a message, the system will check if the caller is on a subscriber's list for [0051] special handling 706, where it can then take the special action 708.
  • Finally, the system then stores the message in the appropriate caller's [0052] cohort 710.
  • FIG. 8 illustrates the process by which the subscriber retrieves messages using the caller's cohort option. First, the subscriber says a name of a caller he wishes to hear messages from [0053] 800. Then, the system uses SI technology to index the caller's cohort 802. If more than one of the names exist (for example, two different “Bobs” have left messages) 804, then the system will play back each of the names spoken by the caller himself so that the subscriber can select which caller he desires 806. Then, all of the messages left by that particular caller are played 808. In addition, the subscriber has the option to designate special handling for this caller 810. For example, all future calls from this caller can be routed to his cell phone.
  • The caller's cohort option is especially beneficial for the subscriber who receives many calls daily and needs a convenient, automatic way to organize all of his incoming calls. [0054]
  • Another embodiment Of the present invention comprises a voiceprint identification system, comprising: a database storing a record for each user including a speech template and a passcode identifier: and a processor receiving and converting a spoken passcode spoken by a user into a corresponding passcode identifier and comparing said spoken passcode to each speech template stored in a corresponding subset. [0055]
  • In a further embodiment, any additional information, biometric or not, may be added to the subscriber record and used to improve confidence. For example, retinal scans may be combined with the present voiceprint access method in order to reduce Type I and Type II errors. [0056]
  • The described access control system can be utilized with a variety of systems, such as voicemail, credit card verification, building access and automatic teller machine (ATM) systems. For example, the access control system can be used to identify and verify the identity of a telephone caller, such as when the caller attempts to use a credit card to make the call or to make a purchase. The terms and expressions employed herein are used as terms of description and not of limitation, and there is no intention, in the use of such terms and expressions, of excluding any equivalents of the features shown and described or portions thereof, but it is recognized that various modifications are possible within the scope of the invention claimed. [0057]

Claims (4)

What is claimed is:
1. A voiceprint identification system, comprising:
a receiving device receiving a message from a caller and isolating a name of the caller;
a database storing a record for the caller including a speech template corresponding to the name of the caller and the message; and
a selection device receiving a selected name from a subscriber, and retrieving and playing back messages stored in the database left by a caller with the selected name.
2. The voiceprint identification system as recited in claim 1, wherein the receiving device isolates a name of the caller by separately prompting the caller for his name.
3. The voiceprint identification system as recited in claim 1, wherein the receiving device isolates a name of the caller by using a speech independent processor to analyze a plurality of words spoken for a predetermined period of time at a beginning of the message until locating a name.
4. A method for operating a voiceprint identification system, comprising:
allowing callers to leave a name and a message; and
allowing a subscriber to speak a selected name to retrieve all messages left by a caller with the selected name.
US10/046,824 1999-10-25 2002-01-17 Voiceprint identification system Abandoned US20020152078A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/046,824 US20020152078A1 (en) 1999-10-25 2002-01-17 Voiceprint identification system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/422,851 US6356868B1 (en) 1999-10-25 1999-10-25 Voiceprint identification system
US10/046,824 US20020152078A1 (en) 1999-10-25 2002-01-17 Voiceprint identification system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/422,851 Division US6356868B1 (en) 1999-10-25 1999-10-25 Voiceprint identification system

Publications (1)

Publication Number Publication Date
US20020152078A1 true US20020152078A1 (en) 2002-10-17

Family

ID=23676688

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/422,851 Expired - Lifetime US6356868B1 (en) 1999-10-25 1999-10-25 Voiceprint identification system
US10/046,824 Abandoned US20020152078A1 (en) 1999-10-25 2002-01-17 Voiceprint identification system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/422,851 Expired - Lifetime US6356868B1 (en) 1999-10-25 1999-10-25 Voiceprint identification system

Country Status (1)

Country Link
US (2) US6356868B1 (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040266418A1 (en) * 2003-06-27 2004-12-30 Motorola, Inc. Method and apparatus for controlling an electronic device
US20050060157A1 (en) * 2003-09-11 2005-03-17 Capital One Financial Corporation System and method for detecting unauthorized access using a voice signature
US20050069095A1 (en) * 2003-09-25 2005-03-31 International Business Machines Corporation Search capabilities for voicemail messages
US20060188076A1 (en) * 2005-02-24 2006-08-24 Isenberg Neil E Technique for verifying identities of users of a communications service by voiceprints
US20060293898A1 (en) * 2005-06-22 2006-12-28 Microsoft Corporation Speech recognition system for secure information
US20070198262A1 (en) * 2003-08-20 2007-08-23 Mindlin Bernardo G Topological voiceprints for speaker identification
US20080059198A1 (en) * 2006-09-01 2008-03-06 Pudding Ltd. Apparatus and method for detecting and reporting online predators
US20080240379A1 (en) * 2006-08-03 2008-10-02 Pudding Ltd. Automatic retrieval and presentation of information relevant to the context of a user's conversation
US20080260169A1 (en) * 2006-11-06 2008-10-23 Plantronics, Inc. Headset Derived Real Time Presence And Communication Systems And Methods
US20100017209A1 (en) * 2006-12-07 2010-01-21 Kun-Lang Yu Random voiceprint certification system, random voiceprint cipher lock and creating method therefor
US20100114573A1 (en) * 2008-10-30 2010-05-06 Motorola, Inc. Method and Device for Verifying a User
US20110051907A1 (en) * 2009-08-26 2011-03-03 International Business Machines Corporation Verification of user presence during an interactive voice response system session
US20110084801A1 (en) * 2009-10-12 2011-04-14 Htc Corporation Method and electronic apparatus for creating biological feature data
US20130041657A1 (en) * 2011-08-08 2013-02-14 The Intellisis Corporation System and method for tracking sound pitch across an audio signal using harmonic envelope
US8548803B2 (en) 2011-08-08 2013-10-01 The Intellisis Corporation System and method of processing a sound signal including transforming the sound signal into a frequency-chirp domain
US20140379339A1 (en) * 2013-06-20 2014-12-25 Bank Of America Corporation Utilizing voice biometrics
US20150025888A1 (en) * 2013-07-22 2015-01-22 Nuance Communications, Inc. Speaker recognition and voice tagging for improved service
US9142220B2 (en) 2011-03-25 2015-09-22 The Intellisis Corporation Systems and methods for reconstructing an audio signal from transformed audio information
US9183850B2 (en) 2011-08-08 2015-11-10 The Intellisis Corporation System and method for tracking sound pitch across an audio signal
CN105185379A (en) * 2015-06-17 2015-12-23 百度在线网络技术(北京)有限公司 Voiceprint authentication method and voiceprint authentication device
US9236052B2 (en) 2013-06-20 2016-01-12 Bank Of America Corporation Utilizing voice biometrics
US9438633B1 (en) * 2000-03-23 2016-09-06 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
US9609134B2 (en) 2013-06-20 2017-03-28 Bank Of America Corporation Utilizing voice biometrics
US9711148B1 (en) * 2013-07-18 2017-07-18 Google Inc. Dual model speaker identification
US9842611B2 (en) 2015-02-06 2017-12-12 Knuedge Incorporated Estimating pitch using peak-to-peak distances
US9870785B2 (en) 2015-02-06 2018-01-16 Knuedge Incorporated Determining features of harmonic signals
US9922668B2 (en) 2015-02-06 2018-03-20 Knuedge Incorporated Estimating fractional chirp rate with multiple frequency representations
US20180151182A1 (en) * 2016-11-29 2018-05-31 Interactive Intelligence Group, Inc. System and method for multi-factor authentication using voice biometric verification
US20180293989A1 (en) * 2017-04-11 2018-10-11 International Business Machines Corporation Speech with context authenticator
CN109461439A (en) * 2019-01-08 2019-03-12 深圳市高觉科技有限公司 A kind of acquisition method of voice messaging instruction
US10957318B2 (en) * 2018-11-02 2021-03-23 Visa International Service Association Dynamic voice authentication
US11397799B2 (en) * 2016-10-03 2022-07-26 Telefonaktiebolaget Lm Ericsson (Publ) User authentication by subvocalization of melody singing

Families Citing this family (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6999569B2 (en) * 1998-10-28 2006-02-14 Mastercard International Incorporated System and method for using a prepaid card
US8648692B2 (en) * 1999-07-23 2014-02-11 Seong Sang Investments Llc Accessing an automobile with a transponder
US7130800B1 (en) * 2001-09-20 2006-10-31 West Corporation Third party verification system
US7162641B1 (en) * 2000-06-13 2007-01-09 International Business Machines Corporation Weight based background discriminant functions in authentication systems
US6754628B1 (en) * 2000-06-13 2004-06-22 International Business Machines Corporation Speaker recognition using cohort-specific feature transforms
US20040190688A1 (en) * 2003-03-31 2004-09-30 Timmins Timothy A. Communications methods and systems using voiceprints
US6823305B2 (en) * 2000-12-21 2004-11-23 International Business Machines Corporation Apparatus and method for speaker normalization based on biometrics
US7899742B2 (en) * 2001-05-29 2011-03-01 American Express Travel Related Services Company, Inc. System and method for facilitating a subsidiary card account
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US8471677B2 (en) * 2001-07-25 2013-06-25 The Chamberlain Group, Inc. Barrier movement system including a combined keypad and voice responsive transmitter
JP3997459B2 (en) * 2001-10-02 2007-10-24 株式会社日立製作所 Voice input system, voice portal server, and voice input terminal
US7240007B2 (en) * 2001-12-13 2007-07-03 Matsushita Electric Industrial Co., Ltd. Speaker authentication by fusion of voiceprint match attempt results with additional information
US7203652B1 (en) 2002-02-21 2007-04-10 Nuance Communications Method and system for improving robustness in a speech system
US7292680B1 (en) * 2002-03-21 2007-11-06 At&T Bls Intellectual Property, Inc. Automated passcode recovery in an interactive voice response system
US20030195751A1 (en) * 2002-04-10 2003-10-16 Mitsubishi Electric Research Laboratories, Inc. Distributed automatic speech recognition with persistent user parameters
EP1510032A4 (en) * 2002-05-15 2007-05-30 Bio Key Int Inc Match template protection within biometric security systems
US6799163B2 (en) 2002-06-05 2004-09-28 Vas International, Inc. Biometric identification system
US20030233231A1 (en) * 2002-06-13 2003-12-18 International Business Machines Corporation Apparatus and method for managing privacy using voice recognition and caller identification
US20040010408A1 (en) * 2002-07-10 2004-01-15 Mani Babu V. Method and system for identifying a caller based on voice recognition
US7221749B2 (en) * 2002-09-23 2007-05-22 At&T Knowledge Ventures, L.P. Removing slamming protection to permit a change in service providers
US7822612B1 (en) 2003-01-03 2010-10-26 Verizon Laboratories Inc. Methods of processing a voice command from a caller
US6914966B2 (en) * 2003-02-13 2005-07-05 Verizon Laboratories Inc. Methods and systems for routing a call
US7299177B2 (en) * 2003-05-30 2007-11-20 American Express Travel Related Services Company, Inc. Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US7088220B2 (en) * 2003-06-20 2006-08-08 Motorola, Inc. Method and apparatus using biometric sensors for controlling access to a wireless communication device
US20050171774A1 (en) * 2004-01-30 2005-08-04 Applebaum Ted H. Features and techniques for speaker authentication
US7636855B2 (en) * 2004-01-30 2009-12-22 Panasonic Corporation Multiple choice challenge-response user authorization system and method
US20050215239A1 (en) * 2004-03-26 2005-09-29 Nokia Corporation Feature extraction in a networked portable device
US7386448B1 (en) 2004-06-24 2008-06-10 T-Netix, Inc. Biometric voice authentication
US20070033041A1 (en) * 2004-07-12 2007-02-08 Norton Jeffrey W Method of identifying a person based upon voice analysis
US8255223B2 (en) * 2004-12-03 2012-08-28 Microsoft Corporation User authentication by combining speaker verification and reverse turing test
US7482923B2 (en) 2005-01-27 2009-01-27 The Chamberlain Group, Inc. Alarm system interaction with a movable barrier operator method and apparatus
US8902320B2 (en) * 2005-01-31 2014-12-02 The Invention Science Fund I, Llc Shared image device synchronization or designation
US9910341B2 (en) * 2005-01-31 2018-03-06 The Invention Science Fund I, Llc Shared image device designation
US9124729B2 (en) * 2005-01-31 2015-09-01 The Invention Science Fund I, Llc Shared image device synchronization or designation
US8606383B2 (en) * 2005-01-31 2013-12-10 The Invention Science Fund I, Llc Audio sharing
US20060187230A1 (en) * 2005-01-31 2006-08-24 Searete Llc Peripheral shared image device sharing
US9082456B2 (en) * 2005-01-31 2015-07-14 The Invention Science Fund I Llc Shared image device designation
US9489717B2 (en) * 2005-01-31 2016-11-08 Invention Science Fund I, Llc Shared image device
US20060174203A1 (en) 2005-01-31 2006-08-03 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Viewfinder for shared image device
US20060170956A1 (en) * 2005-01-31 2006-08-03 Jung Edward K Shared image devices
US20090144391A1 (en) * 2007-11-30 2009-06-04 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Audio sharing
US9819490B2 (en) * 2005-05-04 2017-11-14 Invention Science Fund I, Llc Regional proximity for shared image device(s)
US10003762B2 (en) 2005-04-26 2018-06-19 Invention Science Fund I, Llc Shared image devices
US9001215B2 (en) * 2005-06-02 2015-04-07 The Invention Science Fund I, Llc Estimating shared image device operational capabilities or resources
WO2006130958A1 (en) * 2005-06-06 2006-12-14 Edward Tomes Voice authentication system and methods therefor
US8311819B2 (en) 2005-06-15 2012-11-13 Qnx Software Systems Limited System for detecting speech with background voice estimates and noise estimates
US8170875B2 (en) * 2005-06-15 2012-05-01 Qnx Software Systems Limited Speech end-pointer
US7940897B2 (en) * 2005-06-24 2011-05-10 American Express Travel Related Services Company, Inc. Word recognition system and method for customer and employee assessment
BRPI0615554A2 (en) * 2005-07-27 2011-05-24 Shea Writer method to build a voice impression database, payment system to build a voice impression database
US20070038868A1 (en) * 2005-08-15 2007-02-15 Top Digital Co., Ltd. Voiceprint-lock system for electronic data
US20190362725A1 (en) 2005-08-17 2019-11-28 Tamiras Per Pte. Ltd., Llc Providing access with a portable device and voice commands
US20070143225A1 (en) * 2005-12-15 2007-06-21 Hamilton Andrew R Method and system for authorizing automated teller machine access
US8996586B2 (en) * 2006-02-16 2015-03-31 Callplex, Inc. Virtual storage of portable media files
US20070219792A1 (en) * 2006-03-20 2007-09-20 Nu Echo Inc. Method and system for user authentication based on speech recognition and knowledge questions
US20080061926A1 (en) * 2006-07-31 2008-03-13 The Chamberlain Group, Inc. Method and apparatus for utilizing a transmitter having a range limitation to control a movable barrier operator
US8880402B2 (en) * 2006-10-28 2014-11-04 General Motors Llc Automatically adapting user guidance in automated speech recognition
US9591392B2 (en) * 2006-11-06 2017-03-07 Plantronics, Inc. Headset-derived real-time presence and communication systems and methods
US8175591B2 (en) 2006-12-04 2012-05-08 The Chamerlain Group, Inc. Barrier operator system and method using wireless transmission devices
US8643465B2 (en) * 2006-12-04 2014-02-04 The Chamberlain Group, Inc. Network ID activated transmitter
US8099288B2 (en) * 2007-02-12 2012-01-17 Microsoft Corp. Text-dependent speaker verification
US20080192905A1 (en) * 2007-02-13 2008-08-14 Cisco Technology, Inc. Storage and retrieval of a caller's spoken name
US20080256613A1 (en) 2007-03-13 2008-10-16 Grover Noel J Voice print identification portal
US8086461B2 (en) * 2007-06-13 2011-12-27 At&T Intellectual Property Ii, L.P. System and method for tracking persons of interest via voiceprint
US8763363B2 (en) * 2007-07-06 2014-07-01 General Electric Company Method and system for cooling fluid in a turbine engine
US20090171164A1 (en) * 2007-12-17 2009-07-02 Jung Edward K Y Methods and systems for identifying an avatar-linked population cohort
US20090157813A1 (en) * 2007-12-17 2009-06-18 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Methods and systems for identifying an avatar-linked population cohort
US20090164503A1 (en) * 2007-12-20 2009-06-25 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Methods and systems for specifying a media content-linked population cohort
US20090164131A1 (en) * 2007-12-20 2009-06-25 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Methods and systems for specifying a media content-linked population cohort
US20090318773A1 (en) * 2008-06-24 2009-12-24 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Involuntary-response-dependent consequences
US8442824B2 (en) * 2008-11-26 2013-05-14 Nuance Communications, Inc. Device, system, and method of liveness detection utilizing voice biometrics
DE102008058883B4 (en) * 2008-11-26 2023-07-27 Lumenvox Corporation Method and arrangement for controlling user access
US20100161468A1 (en) * 2008-12-18 2010-06-24 Hickman Justin A Systems and methods for authenticating parties engaging in a financial transaction
US20100328035A1 (en) * 2009-06-29 2010-12-30 International Business Machines Corporation Security with speaker verification
US8925070B2 (en) * 2009-12-17 2014-12-30 Verizon Patent And Licensing Inc. Method and apparatus for providing user authentication based on user actions
US8756062B2 (en) * 2010-12-10 2014-06-17 General Motors Llc Male acoustic model adaptation based on language-independent female speech data
GB2502750A (en) * 2011-03-22 2013-12-04 Nant Holdings Ip Llc Healthcare Management objects
US9698997B2 (en) 2011-12-13 2017-07-04 The Chamberlain Group, Inc. Apparatus and method pertaining to the communication of information regarding appliances that utilize differing communications protocol
US10255914B2 (en) 2012-03-30 2019-04-09 Michael Boukadakis Digital concierge and method
US9361878B2 (en) * 2012-03-30 2016-06-07 Michael Boukadakis Computer-readable medium, system and method of providing domain-specific information
US9122254B2 (en) 2012-11-08 2015-09-01 The Chamberlain Group, Inc. Barrier operator feature enhancement
CN103106717A (en) * 2013-01-25 2013-05-15 上海第二工业大学 Intelligent warehouse voice control doorkeeper system based on voiceprint recognition and identity authentication method thereof
US9396598B2 (en) 2014-10-28 2016-07-19 The Chamberlain Group, Inc. Remote guest access to a secured premises
US9367978B2 (en) 2013-03-15 2016-06-14 The Chamberlain Group, Inc. Control device access method and apparatus
US10229548B2 (en) 2013-03-15 2019-03-12 The Chamberlain Group, Inc. Remote guest access to a secured premises
IN2013MU01148A (en) * 2013-03-26 2015-04-24 Tata Consultancy Services Ltd
US9294616B2 (en) * 2013-06-30 2016-03-22 International Business Machines Corporation Identifying a contact based on a voice communication session
US20150056952A1 (en) * 2013-08-22 2015-02-26 Vonage Network Llc Method and apparatus for determining intent of an end-user in a communication session
EP2843601A1 (en) * 2013-08-29 2015-03-04 Accenture Global Services Limited Identification system
US9282096B2 (en) 2013-08-31 2016-03-08 Steven Goldstein Methods and systems for voice authentication service leveraging networking
US10405163B2 (en) 2013-10-06 2019-09-03 Staton Techiya, Llc Methods and systems for establishing and maintaining presence information of neighboring bluetooth devices
FR3016458B1 (en) 2014-01-16 2017-06-16 Cie Ind Et Financiere D'ingenierie Ingenico METHOD OF SECURING A TRANSACTION REALIZED BY BANK CARD
CN103955981B (en) * 2014-05-15 2016-06-01 南宁思飞电子科技有限公司 A kind of entrance guard device
US9177133B1 (en) 2014-07-14 2015-11-03 The United States Of America, As Represented By The Secretary Of The Army Multi-function smart communication card
CN104751847A (en) * 2015-03-31 2015-07-01 刘畅 Data acquisition method and system based on overprint recognition
US10276169B2 (en) * 2017-01-03 2019-04-30 Lenovo (Singapore) Pte. Ltd. Speaker recognition optimization
KR102595184B1 (en) * 2018-05-25 2023-10-30 삼성전자주식회사 Electronic apparatus, controlling method and computer readable medium
US11076043B2 (en) 2019-10-04 2021-07-27 Red Box Recorders Limited Systems and methods of voiceprint generation and use in enforcing compliance policies
US11188775B2 (en) * 2019-12-23 2021-11-30 Motorola Solutions, Inc. Using a sensor hub to generate a tracking profile for tracking an object
US11522994B2 (en) 2020-11-23 2022-12-06 Bank Of America Corporation Voice analysis platform for voiceprint tracking and anomaly detection
CN112885168B (en) * 2021-01-21 2022-09-09 绍兴市人民医院 Immersive speech feedback training system based on AI

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4653097A (en) * 1982-01-29 1987-03-24 Tokyo Shibaura Denki Kabushiki Kaisha Individual verification apparatus
US5528739A (en) * 1993-09-17 1996-06-18 Digital Equipment Corporation Documents having executable attributes for active mail and digitized speech to text conversion
US5794204A (en) * 1995-06-22 1998-08-11 Seiko Epson Corporation Interactive speech recognition combining speaker-independent and speaker-specific word recognition, and having a response-creation capability
US5797124A (en) * 1996-05-30 1998-08-18 Intervoice Limited Partnership Voice-controlled voice mail having random-order message retrieval based on played spoken identifier list

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5127043A (en) 1990-05-15 1992-06-30 Vcs Industries, Inc. Simultaneous speaker-independent voice recognition and verification over a telephone network
US5274695A (en) 1991-01-11 1993-12-28 U.S. Sprint Communications Company Limited Partnership System for verifying the identity of a caller in a telecommunications network
US5297183A (en) * 1992-04-13 1994-03-22 Vcs Industries, Inc. Speech recognition system for electronic switches in a cellular telephone or personal communication network
US5806040A (en) * 1994-01-04 1998-09-08 Itt Corporation Speed controlled telephone credit card verification system
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
GB2316790B (en) * 1996-08-30 2000-07-19 Fujitsu Ltd Principal identifying system, electronic settlement system, and recording medium to be used therefor
US5897616A (en) * 1997-06-11 1999-04-27 International Business Machines Corporation Apparatus and methods for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
US5913192A (en) * 1997-08-22 1999-06-15 At&T Corp Speaker identification with user-selected password phrases
US6107935A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Systems and methods for access filtering employing relaxed recognition constraints

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4653097A (en) * 1982-01-29 1987-03-24 Tokyo Shibaura Denki Kabushiki Kaisha Individual verification apparatus
US5528739A (en) * 1993-09-17 1996-06-18 Digital Equipment Corporation Documents having executable attributes for active mail and digitized speech to text conversion
US5794204A (en) * 1995-06-22 1998-08-11 Seiko Epson Corporation Interactive speech recognition combining speaker-independent and speaker-specific word recognition, and having a response-creation capability
US5797124A (en) * 1996-05-30 1998-08-18 Intervoice Limited Partnership Voice-controlled voice mail having random-order message retrieval based on played spoken identifier list

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9438633B1 (en) * 2000-03-23 2016-09-06 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
US20040266418A1 (en) * 2003-06-27 2004-12-30 Motorola, Inc. Method and apparatus for controlling an electronic device
US20070198262A1 (en) * 2003-08-20 2007-08-23 Mindlin Bernardo G Topological voiceprints for speaker identification
US20050060157A1 (en) * 2003-09-11 2005-03-17 Capital One Financial Corporation System and method for detecting unauthorized access using a voice signature
US7224786B2 (en) * 2003-09-11 2007-05-29 Capital One Financial Corporation System and method for detecting unauthorized access using a voice signature
US20070156684A1 (en) * 2003-09-11 2007-07-05 Capital One Financial Corporation System and Method for Detecting Unauthorized Access Using a Voice Signature
US7430287B2 (en) * 2003-09-11 2008-09-30 Capital One Financial Corporation System and method for detecting unauthorized access using a voice signature
US20050069095A1 (en) * 2003-09-25 2005-03-31 International Business Machines Corporation Search capabilities for voicemail messages
US20060188076A1 (en) * 2005-02-24 2006-08-24 Isenberg Neil E Technique for verifying identities of users of a communications service by voiceprints
US8116436B2 (en) * 2005-02-24 2012-02-14 Grape Technology Group, Inc. Technique for verifying identities of users of a communications service by voiceprints
US20060293898A1 (en) * 2005-06-22 2006-12-28 Microsoft Corporation Speech recognition system for secure information
US20080240379A1 (en) * 2006-08-03 2008-10-02 Pudding Ltd. Automatic retrieval and presentation of information relevant to the context of a user's conversation
US20080059198A1 (en) * 2006-09-01 2008-03-06 Pudding Ltd. Apparatus and method for detecting and reporting online predators
US20080260169A1 (en) * 2006-11-06 2008-10-23 Plantronics, Inc. Headset Derived Real Time Presence And Communication Systems And Methods
US20100017209A1 (en) * 2006-12-07 2010-01-21 Kun-Lang Yu Random voiceprint certification system, random voiceprint cipher lock and creating method therefor
US20100114573A1 (en) * 2008-10-30 2010-05-06 Motorola, Inc. Method and Device for Verifying a User
US20110051907A1 (en) * 2009-08-26 2011-03-03 International Business Machines Corporation Verification of user presence during an interactive voice response system session
US8130915B2 (en) * 2009-08-26 2012-03-06 International Business Machines Corporation Verification of user presence during an interactive voice response system session
US8754745B2 (en) 2009-10-12 2014-06-17 Htc Corporation Method and electronic apparatus for creating biological feature data
TWI416366B (en) * 2009-10-12 2013-11-21 Htc Corp Method, electronic apparatus and computer program product for creating biologic feature data
US20110084801A1 (en) * 2009-10-12 2011-04-14 Htc Corporation Method and electronic apparatus for creating biological feature data
US9142220B2 (en) 2011-03-25 2015-09-22 The Intellisis Corporation Systems and methods for reconstructing an audio signal from transformed audio information
US9177560B2 (en) 2011-03-25 2015-11-03 The Intellisis Corporation Systems and methods for reconstructing an audio signal from transformed audio information
US9177561B2 (en) 2011-03-25 2015-11-03 The Intellisis Corporation Systems and methods for reconstructing an audio signal from transformed audio information
US20140086420A1 (en) * 2011-08-08 2014-03-27 The Intellisis Corporation System and method for tracking sound pitch across an audio signal using harmonic envelope
US8620646B2 (en) * 2011-08-08 2013-12-31 The Intellisis Corporation System and method for tracking sound pitch across an audio signal using harmonic envelope
US8548803B2 (en) 2011-08-08 2013-10-01 The Intellisis Corporation System and method of processing a sound signal including transforming the sound signal into a frequency-chirp domain
US20130041657A1 (en) * 2011-08-08 2013-02-14 The Intellisis Corporation System and method for tracking sound pitch across an audio signal using harmonic envelope
US9485597B2 (en) * 2011-08-08 2016-11-01 Knuedge Incorporated System and method of processing a sound signal including transforming the sound signal into a frequency-chirp domain
US20140037095A1 (en) * 2011-08-08 2014-02-06 The Intellisis Corporation System and method of processing a sound signal including transforming the sound signal into a frequency-chirp domain
US9183850B2 (en) 2011-08-08 2015-11-10 The Intellisis Corporation System and method for tracking sound pitch across an audio signal
US9473866B2 (en) * 2011-08-08 2016-10-18 Knuedge Incorporated System and method for tracking sound pitch across an audio signal using harmonic envelope
US9734831B2 (en) 2013-06-20 2017-08-15 Bank Of America Corporation Utilizing voice biometrics
US9236052B2 (en) 2013-06-20 2016-01-12 Bank Of America Corporation Utilizing voice biometrics
US20140379339A1 (en) * 2013-06-20 2014-12-25 Bank Of America Corporation Utilizing voice biometrics
US9609134B2 (en) 2013-06-20 2017-03-28 Bank Of America Corporation Utilizing voice biometrics
US10255922B1 (en) 2013-07-18 2019-04-09 Google Llc Speaker identification using a text-independent model and a text-dependent model
US9711148B1 (en) * 2013-07-18 2017-07-18 Google Inc. Dual model speaker identification
US20150025888A1 (en) * 2013-07-22 2015-01-22 Nuance Communications, Inc. Speaker recognition and voice tagging for improved service
US9842611B2 (en) 2015-02-06 2017-12-12 Knuedge Incorporated Estimating pitch using peak-to-peak distances
US9870785B2 (en) 2015-02-06 2018-01-16 Knuedge Incorporated Determining features of harmonic signals
US9922668B2 (en) 2015-02-06 2018-03-20 Knuedge Incorporated Estimating fractional chirp rate with multiple frequency representations
CN105185379A (en) * 2015-06-17 2015-12-23 百度在线网络技术(北京)有限公司 Voiceprint authentication method and voiceprint authentication device
US11397799B2 (en) * 2016-10-03 2022-07-26 Telefonaktiebolaget Lm Ericsson (Publ) User authentication by subvocalization of melody singing
US20180151182A1 (en) * 2016-11-29 2018-05-31 Interactive Intelligence Group, Inc. System and method for multi-factor authentication using voice biometric verification
US20180293989A1 (en) * 2017-04-11 2018-10-11 International Business Machines Corporation Speech with context authenticator
US10672402B2 (en) * 2017-04-11 2020-06-02 International Business Machines Corporation Speech with context authenticator
US10957318B2 (en) * 2018-11-02 2021-03-23 Visa International Service Association Dynamic voice authentication
CN109461439A (en) * 2019-01-08 2019-03-12 深圳市高觉科技有限公司 A kind of acquisition method of voice messaging instruction

Also Published As

Publication number Publication date
US6356868B1 (en) 2002-03-12

Similar Documents

Publication Publication Date Title
US6356868B1 (en) Voiceprint identification system
US9524719B2 (en) Bio-phonetic multi-phrase speaker identity verification
US6119084A (en) Adaptive speaker verification apparatus and method including alternative access control
US6691089B1 (en) User configurable levels of security for a speaker verification system
US6681205B1 (en) Method and apparatus for enrolling a user for voice recognition
USRE38101E1 (en) Methods and apparatus for performing speaker independent recognition of commands in parallel with speaker dependent recognition of names, words or phrases
EP0953972B1 (en) Simultaneous speaker-independent voice recognition and verification over a telephone network
EP0647344B1 (en) Method for recognizing alphanumeric strings spoken over a telephone network
US6161090A (en) Apparatus and methods for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
US6073101A (en) Text independent speaker recognition for transparent command ambiguity resolution and continuous access control
CA2549092C (en) System and method for providing improved claimant authentication
US7240007B2 (en) Speaker authentication by fusion of voiceprint match attempt results with additional information
US6012027A (en) Criteria for usable repetitions of an utterance during speech reference enrollment
US6076055A (en) Speaker verification method
US20070219792A1 (en) Method and system for user authentication based on speech recognition and knowledge questions
US6246987B1 (en) System for permitting access to a common resource in response to speaker identification and verification
US20080133236A1 (en) Method of accessing a dial-up service
US7630895B2 (en) Speaker verification method
JPH10173644A (en) Identity authentication method
EP1016075B1 (en) Method and arrangement for providing speaker reference data for speaker verification
CA2540417A1 (en) Method and system for user authentication based on speech recognition and knowledge questions

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION